CN107092844A - Fuel charger input equipment tampering detection apparatus - Google Patents

Fuel charger input equipment tampering detection apparatus Download PDF

Info

Publication number
CN107092844A
CN107092844A CN201710167832.6A CN201710167832A CN107092844A CN 107092844 A CN107092844 A CN 107092844A CN 201710167832 A CN201710167832 A CN 201710167832A CN 107092844 A CN107092844 A CN 107092844A
Authority
CN
China
Prior art keywords
switch
tamper respondent
pcb
circuit board
conductor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710167832.6A
Other languages
Chinese (zh)
Other versions
CN107092844B (en
Inventor
G.卡拉佩里
P.A.罗伯特森
A.托希
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gilbarco Italia SRL
Gilbarco Inc
Original Assignee
Gilbarco Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/105,557 external-priority patent/US8786272B2/en
Priority claimed from US13/467,592 external-priority patent/US9166586B2/en
Application filed by Gilbarco Inc filed Critical Gilbarco Inc
Publication of CN107092844A publication Critical patent/CN107092844A/en
Application granted granted Critical
Publication of CN107092844B publication Critical patent/CN107092844B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/06Monitoring of the line circuits, e.g. signalling of line faults
    • G08B29/08Signalling of tampering with the line circuit
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • G08B13/126Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room
    • G08B13/128Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room the housing being an electronic circuit unit, e.g. memory or CPU chip
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/02Monitoring continuously signalling or alarm systems
    • G08B29/04Monitoring of the detection circuits
    • G08B29/046Monitoring of the detection circuits prevention of tampering with detection circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Abstract

A kind of system for being used to detect unwarranted dismounting or distort.The system includes:Printed circuit board (PCB), with tamper respondent electronic device;And flexible circuit assembly, limiting connector part, switch sections and the cable extended between connector part and switch sections.Flexible circuit assembly couples in connector portion office with printed circuit board (PCB).Flexible circuit assembly includes:Multiple layers, each layer includes flexible insulating substrate;With the switch being arranged in switch sections.Switch is electrically connected via conductive path with the tamper respondent electronic device of printed circuit board (PCB).Flexible circuit assembly also includes the tamper respondent conductor circuit for surrounding conductive path.Tamper respondent conductor circuit is electrically connected with the tamper respondent electronic device of printed circuit board (PCB).

Description

Fuel charger input equipment tampering detection apparatus
It is on May 10th, 2012, Application No. 201280034593.2, entitled " oiling the applying date that the application, which is, The divisional application of the application for a patent for invention of machine input equipment tampering detection apparatus ".
Technical field
Present invention relates in general to fuel charger and other retail payment systems.More particularly, the present invention relate to detect Remove or distort without permission the sensor of payment system user interface facilities.
Background technology
By background technology, payment system is had been integrated among fuel supply point, to allow client to use credit Card or debit card pay fuel and other commodity and service (such as carwash, fast food or the product of convenience store).It is such to pay System include various input equipments, such as card reader and PIN pad, its be configured to receive processing pay necessary data. Client can provide certain payment data by the way that the Payment Card with magnetic stripe or chip is submitted into payment card reader.Storage Data on Payment Card can be included following one or more:Primary account number (PAN), the name of holder, service code and card The due date of piece.In addition, if necessary to complete transaction, then PIN (personal identification can be used in client Number, PIN) input equipment (for example, PIN pad) inputs accounts information, such as PIN code.The system passes data Give the remote host system of responsible customer account checking.
Because fraud brings the continuing challenge of client, businessman and bank, wherein, Payment Card company is during payment card transaction Need increasing safety.Therefore, the tissue of processing, storage or transmission payment data has to comply with certain professional standard. These professional standards usually require that input equipment (for example, card reader and PIN input equipments) meets certain physical security Property require, contain anti-dismounting mechanism, also referred to as removal sensor (dismount sensor).In past, these anti-dismounting machines Structure includes the switch based on cable, and it is positioned at the place for being difficult to contact, and this is that both cable and switch are provided to a certain degree Protection.Other anti-mechanisms of removing include the microswitch being located on input equipment, when input equipment is installed in a structure When, close the microswitch.In both cases, it is dangerous around interface of the input equipment between switch and structure, and Enough inherent safeties are not provided, authorized with the tightened up Payment Card company for meeting new.
The content of the invention
Present invention recognizes that and solving the shortcoming of prior art construction and method.According to an embodiment, the present invention There is provided a kind of system for being used to detect unwarranted dismounting or distort.The system includes:Printed circuit board (PCB), with distorting sound Answer electronic device;And flexible circuit assembly, limiting connector part, switch sections and between connector part and switch sections The cable of extension.Flexible circuit assembly couples in connector portion office with printed circuit board (PCB).Flexible circuit assembly includes:It is multiple Layer, each layer includes flexible insulating substrate;With the switch being arranged in switch sections.Switch is via conductive path and printed circuit The tamper respondent electronic device of plate is electrically connected.Flexible circuit assembly also includes the tamper respondent conductor circuit for surrounding conductive path. Tamper respondent conductor circuit is electrically connected with the tamper respondent electronic device of printed circuit board (PCB).
According to another embodiment, the present invention includes a kind of method for detecting unwarranted dismounting or distorting.This method Comprise the step of:Printed circuit board (PCB) with tamper respondent electronic device is provided;And offer includes the flexibility of switch sections Circuit unit, the switch sections include connector part, switch sections and extended between connector part and switch sections Cable.Switch sections include the first half portion and the second half portion being connected by hinge fraction.Flexible circuit assembly also includes:It is many Individual layer, each layer includes flexible insulating substrate;With the switch being arranged in switch sections.Switch is via conductive path and printing electricity The tamper respondent electronic device of road plate is electrically connected.In addition, flexible circuit assembly includes the first tamper respondent for surrounding conductive path Conductor circuit.First tamper respondent conductor circuit is electrically connected with the tamper respondent electronic device of printed circuit board (PCB).This method is also wrapped Include:Flexible circuit assembly is installed to printed circuit board (PCB) in connector portion office;And in hinge part office folding switch part, And the first half portion is fixed in the second half portion with by between embedded first half portion of switch and the second half portion.
According to another embodiment, the invention provides a kind of system for being used to detect unwarranted dismounting or distort. The system includes:Input equipment, including tamper respondent electronic device and memory;With the flexible circuit group coupled with input equipment Part.Flexible circuit assembly includes outer layer and the first internal layer being arranged between input equipment and outer layer.First internal layer is included extremely A few switch.The system also includes cable, and the cable, which couples with flexible circuit assembly and is operably connected to input, to be set Standby tamper respondent electronic device.The outer layer and cable of flexible circuit assembly include the first tamper respondent conductor circuit.At least one Individual switch and the first tamper respondent conductor circuit are electrically connected via cable with tamper respondent electronic device.
According to another embodiment, the invention provides a kind of multilayer tampering detection apparatus for input equipment, this is defeated Entering equipment includes tamper respondent electronic device and memory.Multilayer sensor includes being configured to connect to the flexible electrical of input equipment Road component.Flexible circuit assembly includes:Outer layer, including the first tamper respondent conductor circuit;With the first internal layer, be arranged in outer layer it Under.First internal layer includes at least one switch, removes detection circuit and extraneous conductor detection circuit.At least one switch is constructed Detection circuit is removed to be closed when activating at least one switch, and extraneous conductor detection circuit is typically opening.First Tamper respondent conductor circuit, dismounting detection circuit and extraneous conductor detection circuit are configured to the tamper respondent electricity with input equipment Sub- device is electrically connected.
According to another embodiment, the invention provides a kind of side detected unwarranted dismounting or distort input equipment Method, the input equipment includes tamper respondent electronic device and memory.This method is comprised the step of:There is provided and join with input equipment The flexible circuit assembly connect.Flexible circuit assembly includes:Outer layer, including the first tamper respondent conductor circuit;With the first internal layer, cloth Put between input equipment and outer layer.First internal layer includes at least one switch, removes detection circuit and extraneous conductor detection electricity Road.At least one switch is operably connected to dismounting detection circuit, and extraneous conductor detection circuit is typically what is opened.The One tamper respondent conductor circuit, the tamper respondent electronic device for removing detection circuit and extraneous conductor detection circuit and input equipment It is electrically connected.The also included step of this method has:Monitor the first tamper respondent conducting channel, remove detection circuit and extraneous conductor inspection The electrical characteristic of slowdown monitoring circuit.Finally, this method is comprised the step of:Examined when detecting the first tamper respondent conducting channel, dismounting When the electrical characteristic of one of slowdown monitoring circuit and extraneous conductor detection circuit changes, produce and distort at tamper respondent electronic device Response.
Be read in conjunction with the figure preferred embodiment it is described in detail below after, it will be appreciated by persons skilled in the art that this The scope of invention simultaneously recognizes its additional aspect.
Brief description of the drawings
Refer to the attached drawing, present description illustrates the complete of the present invention and the disclosure that can be realized, comprising the present invention for this The optimal mode of field those of ordinary skill, wherein:
Fig. 1 is the schematic diagram of retail fuel distribution environments, wherein embodiments of the present invention can be used.
Fig. 2 is the front view of exemplary fuel charger, and it is using in POS terminal and/or Fig. 1 retail fuel supply environments Field controller is operated.
Fig. 3 A are the side views of the security card readers input equipment according to embodiment of the present invention.
Fig. 3 B are the front views of Fig. 3 A input equipment.
Fig. 4 is the flexible electrical distorted for constituting and being configured to detection Fig. 3 A and 3B input equipments according to embodiment of the present invention The front view of road component.
Fig. 5 is the decomposition diagram according to embodiment of the present invention, shows each layer of Fig. 4 flexible circuit assembly.
Fig. 6 is the schematic diagram in the example safety region of Fig. 3 A and 3B input equipments according to embodiment of the present invention, its Tamper respondent conductor circuit, dismounting detection circuit and extraneous conductor detection circuit with Figure 4 and 5 flexible circuit assembly are electrically connected It is logical.
Fig. 7 is the plan of the flexible circuit assembly according to another embodiment of the invention, for the purpose of illustration shown with office The outer layer that portion is splitted.
Fig. 8 A are the top views according to another embodiment of the invention, show three layers of flexible circuit assembly.
Fig. 8 B are the 4th layer of bottom views of Fig. 8 A flexible circuit assembly.
Fig. 8 C are the top views of the optional layer 5 of Fig. 8 A flexible circuit assembly.
Fig. 9 is the diagrammatic side view for showing Fig. 8 flexible circuit assemblies being attached to printed circuit board (PCB).
Figure 10 is the perspective view that Fig. 8 flexible circuit assemblies are used for PIN pad and display device.
The reference reused in the present description and drawings is intended to represent the same or analogous feature of the present invention Or element.
Embodiment
Now with detailed reference to presently preferred embodiment of the invention, wherein one or more examples are shown in the drawings. Each example, rather than the limitation present invention are provided by the explanation of the present invention.In fact, aobvious and easy to those skilled in the art See, without departing from the scope or spirit of the invention, can modify in the present invention and modification.For example, The feature for being illustrated or being described as an embodiment part can be with another embodiment, to produce further Embodiment.Therefore, it is contemplated that cover come within the scope of the appended claims and their these modification and Modification.
Embodiments of the present invention provide a kind of multi-layer flexible circuit component, and it can be used for providing for one or more The tamper respondent safety of input equipment.As used herein, term " input equipment " refers to safety means, comprising but do not limit In encryption PIN pad, keypad, touch-screen, security card readers and intelligent card reader, it can be received and input equipment The information that is associated of user.Such information can include the information associated with Payment Card, such as PAN or other account numbers Code, address name, service code and card due date.In addition, such information can be included with in-situ processing or in individual The data that the payment devices handled in network of retail agents are associated, the data such as from loyalty or specific program card.
It is desirable that available for the present invention many input equipments include safety zone, it include processor, memory or Memory cell and tamper respondent electronic device.The memory of input equipment can store one or more be used for when receiving immediately AES, key and/or the password of encryption input information.In a preferred embodiment, input equipment can allow to input letter Breath carries out triple des one-time pad (DUKPT) encryption.As described below, detected without permission in tamper respondent electronic device Access or in the case of distorting, it is preferable to wipe, delete or destroy the content of input equipment, the content is included:Input Data contained by the processor and/or memory of equipment, or as the number handled by the processor and/or memory of input equipment According to.Alternatively, if distorting generation, input equipment is enough identified input information or AES, key and/or password Any part of content is wiped free of.
Term " layer " used herein generally refers to one or more sheet materials, film, substrate etc., and it is in flexible circuit group Specific function (for example, exchange, safety net, ground level) is served in part.Therefore, in some embodiments, layer may include Printed circuit, switch or other electron component, adhesive, insulating materials, screen layer and/or sealant.
Some embodiments of the present invention are particularly suitable for use in the input equipment of retail service station environment, and discussion below is at this Aspect will be described preferred embodiment.It will be understood by those skilled in the art, however, that the invention is not limited in this.It is actual On, it is contemplated that the present invention can be used together with any appropriate retail environment.Furthermore, it is contemplated that, this hair Bright to be used together with any suitable input equipment, simply entering equipment and carrying needs to protect with anti-tamper information i.e. Can.
Referring now to Figure 1, exemplary fuel supply environment 10 may include center building 12, carwash 14 and multiple combustions Material supply island 16.Center building 12 need not be centrally located in fuel supply environment 10, but as fuel supply environment 10 Focus, and convenience store 18 and/or quick serve restaurant 20 can be accommodated wherein.Both convenience store 18 and quick serve restaurant 20 Point of sale (POS) 22,24 can be included respectively.POS 22,24 may include single computer or server, and it is operably connected to Associated card reader and payment terminal.In addition, POS 22,24 can be set comprising display, touch-screen and/or other inputs It is standby.
Center building 12 can also accommodate field controller (SC) 26, and this is probably by north card in an illustrative embodiments What the Gilbarco companies of Luo Laina states Greensboro soldPOS system, but can be used third-party existing Field controller.Field controller 26 can control fuel supply transaction and the mandate of other conventional activities, and this is it is well understood that and existing Field controller 26 is preferably operatively connected with each POS.Alternatively, as needed or expectation, field controller 26 It can be coupled in the grade POS of point of sale 22.
In addition, as needed or expecting, field controller 26 can have strange land communication link 28, it is allowed to for credit The distance host processing system 30 of card/debit card mandate, content offer, reporting purposes etc. communicates.In one embodiment, lead to Letter link 28 can be independent router, interchanger or gateway, it is appreciated that, field controller 26 can be extraly The function of such equipment is performed, and therefore substitutes such equipment.As needed or expectation, strange land communication link 28 can pass through Both public switched telephone network (PSTN), internet etc. are transmitted.Distance host processing system 30 may include by such as financial At least one server that the third parties such as mechanism safeguard.Although shown only one of which distance host processing system 30, this area Technical staff will realize allows the payment via multiple Payment Card companies or financial institution's distribution to set in retail payment system Standby to be paid, field controller 26 can communicate with multiple distance host processing systems 30.
Carwash 14 can have POS 32 associated therewith, POS 32 to be stock and/or sell purpose and controlled with scene Device 26 processed communicates.Alternately, carwash 14 can be independent unit.It note that carwash 14, convenience store 18 and quick clothes All business dining rooms 20 are all optional, it is not necessary that appeared in given fuel supply environment.
Fuel supply island 16 can have one or more fuel chargers 34 being positioned on.For example, fuel charger 34 can be Sold by the Gilbarco companies of North Carolina state GreensboroFuel charger.As needed or expectation, Fuel charger 34 is led to by any suitable electronics of link and field controller 26 such as two lines, RS 422, Ethernet, wireless Letter.
Fuel supply environment 10 also has one or more sunken tanks (UST) 36 for being suitable to accommodate fuel wherein.Such as This, UST 36 can be each double wall tank.In addition, each UST 36 can include tank monitor (TM) 38 associated therewith. Tank monitor 38 can communicate (as needed or expect, either by field controller 26 or directly) with fuel charger 34, with Determine the dispensed amounts of fuel and compared to determine whether UST 36 lets out with the fuel present level in UST 36 by distributed fuel Leakage.
Tank monitor 38 can communicate with field controller 26, and can further have for leak detection report, stock's report The strange land communication link 40 of announcement etc..Like strange land communication link 28, strange land communication link 40 can pass through both PSTN, internet Deng.If there is strange land communication link 28, then strange land communication link 40 is needed not exist for, vice versa, but the as needed or phase Two links may be present in prestige.
The further information and example of fuel charger and retail fuel supply environment are loaded in United States Patent (USP):6435204 is (entitled " fuel dispensing system (Fuel Dispensing System) ");5956259 (entitled " intelligent fuel supply (Intelligent Fueling)”);5734851 (entitled " multimedia video/figure (Multimedia Video/Graphics in fuel charger in Fuel Dispensers)”);6052629 (entitled " internet function browser fuel charger building (Internet Capable Browser Dispenser Architecture)”);5689071 (entitled " the flowmeters that scope is wide, precision is high (Wide Range,High Accuracy Flow Meter)”);6935191 is (entitled " fuel charger fuel flow meter equipment, to be System and method (Fuel Dispenser Fuel Flow Meter Device, System and Method) ");With 7289877 It is (entitled " to be used for fuel dispensing system (the Fuel Dispensing System for Cash of cash client Customers) "), the full content of all these patents is incorporated herein by reference for all purposes.Exemplary tank monitoring Device 38 can be the TLS-450 being manufactured and sold by by Kang Naitige states scim Si Baili Veeder-Root companies.Relevant tank prison The more information of device and its operation is controlled, with reference to United States Patent (USP):5423457 (entitled " real-time tank product loss detecting system (Real time tank product loss detection system)”);5400253 is (entitled " to be used for convenience store and automobile/truck Programming count stock's reconciliation system (Automated Statistical Inventory Reconciliation in service station System for Convenience Stores and Auto/truck Service Stations)”);5319545 is (entitled " it is used for system (the System to Monitor Multiple Fuel for monitoring multiple fuel chargers and fuel charging-tank Dispensers and Fuel Supply Tank)”);With 4977528 (it is entitled " be used to determine in tank the equipment of quantity of material and Method (Apparatus and Method for Determining the Amount of Material in A Tank) "), the full content of all these patents is incorporated herein by reference for all purposes.
Fig. 2 shows the fuel charger 34 according to embodiment of the present invention, and it can be operation associated with field controller 26.Refuel Machine 34 includes control system 42, and it can be processor, microprocessor, controller, microcontroller or with associated storage Other appropriate electronic devices of the software program of device and operation thereon.In a preferred embodiment, control system 42 can be right Than in the control system based on microprocessor used in CRIND the and TRIND type units sold by Gilbarco companies. Control system 42 operationally communicates with field controller 26.As described in more detail below, control system 42 is further controlled The various aspects of fuel charger 34.
The memory of control system 42 can be any suitable memory or computer-readable medium, as long as it can be by Control system is accessed, and includes random access memory (RAM), read-only storage (ROM), erasable programmable ROM Or electricity EPROM (EEPROM), CD-ROM, DVD or other disk storage, solid-state drive (SSD), disk are deposited (EPROM) Reservoir, comprising floppy disk or hard disk drive, any kind of suitable non-volatility memorizer, such as secure digital (SD), flash memory, Memory stick or available for carry or store computer program code (using computer executable program form), instruction or data Any other medium.Control system 42 can also comprising memory can only access control system 42 a part.
In the illustrated embodiment, fuel charger 34 has bottom 44 and top 46, and top cover (canopy) 48 is by two sides Plate 50 is supported.Fuel charger 34 is subdivided into multiple compartments.In this respect, the encirclement of hydraulic area 52 hydraulic unit, and electronics regions 54 surround electronic component.Vapor barrier can be used for separation hydraulic area 52 and electronics regions 54.
If the dry part for controlling The fuel stream may be housed in hydraulic area 52.Fuel from UST 36 passes through pipeline Network is pumped into inlet tube 56.Allocated fuel passes through the instrument 58 in response to flow velocity or volume.Displacement transducer 60 (for example, impulse generator) is used for producing signal in response to the The fuel stream by instrument 58.Indicate allocated The fuel stream Signal is provided to control system 42 via control line 62.Control/data wire 62 can provide control signaling to valve 64, be allowed to beat It is open and close with allow or do not allow carry out fuel distribution.
Instrument flow measurement from sensor 60 is collected by control system 42.Control system 42 is generally also performed such as The calculating of the cost associated with fuel dispensing transaction.In addition, control system 42 controls trading processing at fuel charger 34, this will It is described in greater detail below.
With the progress of dispensing transaction, then fuel is transported to flexible pipe 66 and enters the vehicle of client by nozzle 68.Plus Oil machine 34 includes nozzle shroud 70, and it can be used to deposit and keep nozzle 68 when not in use.Nozzle shroud 70 can include machinery Or electronic switch, to indicate that now ozzle 68 is removed for fuel distribution request and now nozzle 68 has been replaced, mark Will the end of fuel supply transaction.Control line provides from electronic switch to control system 42 signaling paths.Control system 42 can be used the signaling received via control line, at the time of to determine to have been started up or complete on transaction.
Control/data wire 72 provides the electronic communication between control system 42 and user interface 74.User interface 74 is wrapped Various combinations containing subsystem, with facilitate the interaction of client and fuel charger 34 and receive to distribution fuel payment.Protecgulum 76 serve as antelabium around the subsystems of interface 74.In most cases, protecgulum 76 is flushed with the surface of fuel charger;So And, in some embodiments, it can stretch out from surface, and the antelabium of projection is formed in effect.Protecgulum 76 can also be wrapped Include multiple sections that frame rises or accommodates subsystems or part.
As illustrated, user interface 74 includes some input equipments.For example, user interface 74 can include keypad 78.Such as Fruit client pays fuel or other commodity or service using debit card, then keypad 78 is generally used for inputting PIN code.Preferred Embodiment in, keypad 78 can be the FlexPay provided by Gilbarco companiesTMEncrypt PIN pad.User interface 74 Security card readers 80 can be also included, for receiving credit card, the payment of debit card or other chips or magnetic stripe card.In addition, peace Full card reader 80 is subjected to loyalty or specific program card.
User interface 74 can also include other input equipments, and such as non-contact card reader 82 is (for example, for integrated Circuit or " intelligence " card).In addition, user interface 74 can include other payments or traction equipment, such as bill recipient 84, receipt Printer 86 and change conveying equipment 88.Receipt printer 86 can provide the transaction carried out at fuel charger 34 to client and receive According to.Change conveying equipment 88 can provide change because overpaying to client.It is also contemplated that such as optical pickup and biological characteristic Other traction equipments such as reader.
Display 90 can be used for client's display information, such as prompting and advertisement related to transaction.In some embodiment party In formula, touch-screen is displayed for device 90.In this case, for example, display 90 can be configured to show virtual keypad, For receiving payment data, the PIN code of such as debit card or the billing zip code of credit card.Display 90 can also be used for connecing from client Receive the selection on displayed information.
92 pairs of information requests for being presented to user via display 90 of soft key can be used to respond for client.Interior lines can be provided 94, to produce the auditory tone cues to client and allow client to be interacted with operator.In addition, fuel charger 34 can be total comprising transaction value Display 96, the price for distributing fuel is presented to client for it.The total display 98 of transaction gallon can be used for presenting to client adding Logical sequence or the measurement result for distributing fuel for being upgraded to unit.Octane number select button 100 is provided to client, to start distribution Selecting the fuel of which grade before will be allocated.Finally, it is possible to provide per unit price (PPU) display 102, to show every list The price of fuel (or be gallon or be liter) is distributed in position, this depending on fuel charger 34 programming.
As described above, embodiments of the present invention are related to removes or distorts without permission one or more defeated for detecting Enter the sensor of equipment.For example, some embodiments provide a kind of available for the flexible electrical that detection is distorted at card reader Road component.In this respect, Fig. 3 A are the side views of security card readers input equipment 110, and Fig. 3 B are security card readers 110 Front view.Although some embodiments of the present invention are described as follows with reference to card reader 110, those skilled in the art will , it is realized that the present invention can be used together with any suitable input equipment.
Card reader 110 may include two-sided read head 112, for from can be plugged into read groove 114 in such as magnetic stripe Or the Payment Card receive information of EMV cards.Card reader 110 can further comprise housing 116, and it contains card reader electronics Device (describing more fully below) and at least one input-output (" I/O ") port 118, for receiving and loading Key.In presently preferred embodiment, security card readers 110 can be similar to what is provided by Gilbarco companiesPermaSeal security card readers or FlexPayTMSecurity card readers.
As will be appreciated that, card reader 110 can be configured to install together with the protecgulum of fuel charger, it is all as described above Protecgulum 76.Therefore, card reader 110 can limit preceding surface 120 and the flange 122 being arranged in after preceding surface 120.In peace After dress, preceding surface 120 is flushed with the preceding surface of protecgulum, and flange 122 abuts the rear surface of protecgulum.Because before flange 122 compares Surface 120 limits bigger area, so flange 122 prevents card reader 110 from being removed before protecgulum, and is housing Electronic device in 116 provides weather safeguard measure.
Support can be preferably used as card reader 110 being fixed to protecgulum, but be contemplated that other installation methods.Such as Shown in Fig. 3 A, card reader 110 preferably limits gap 124 between housing 116 and flange 122 on its circumference.Between Being sized for of gap 124 receives thin U-bracket, and it is removably attached to card reader 110 by frictional fit.Support Preferably there is the area bigger than the area of flange 122, and limit multiple holes.Hole can be sized to receive mounting screw Or other fasteners.When support is connected to protecgulum, flange 122 presses to the rear surface of protecgulum, to ensure card reader 110 just Position.
Generally, according to the embodiment of the present invention, flexible circuit assembly can be connected in input equipment and be set with input Between the standby structure being installed to.It may be preferred that being applied to the pressure actuated flexible circuit of flexible circuit assembly during installation At least one switch in the layer of component, to complete to remove detection circuit.Therefore, when during attempting to jeopardize equipment equipment be split Except when, by open remove detection circuit.Input equipment (or another associated device of installation in the structure shown here) is preferably set The tamper respondent electronic device with flexible circuit assembly electronic communication is equipped with, to detect the attempt of dismounting and take appropriate action To prevent fraud.
The method in structure is installed to depending on the input equipment discussed and by it, flexible circuit assembly of the invention can Couple in many diverse locations with input equipment.But, by way of example, Fig. 4 is constructed to be used for security card readers The front view of 110 flexible circuit assembly 126.As described below, flexible circuit assembly 126 may include two or more layers, and It is electrically connected via cable 128 and connector 130 with the safety zone in card reader 110.In the illustrated embodiment, it is soft Property circuit unit 126 define hole 132, be dimensioned to receive more than card reader 110 preceding surface 120.Thus, for example During manufacture, flexible circuit assembly 126 can be fixed to flange 122 using suitable adhesive.
When card reader 110 be fixed to fuel charger protecgulum when, flexible circuit assembly 126 it is compressible flange 122 and before Between the rear surface of lid.As described below, this pressure acted on flexible circuit assembly 126 preferably makes to be arranged in flexibility One or more of 126 layers of circuit unit switch closure.Here, it is schematically shown that switch 134 as four.
Fig. 5 is the decomposition diagram for the layer for showing the flexible circuit assembly 126 according to embodiment of the present invention.Especially, Flexible circuit assembly 126 preferably includes the internal layer 138 of outer layer 136 and first.In addition, as illustrated, flexible circuit assembly 126 One or more layers can have limit cable 128 part.However, cable 128 can also be provided separately.First internal layer 138 may be arranged between input equipment and outer layer 136.Layer 136,138 preferably includes suitable thin, flexible insulation lining Bottom, such as polyethylene terephthalate (PET) or polyimides.In one embodiment, flexible insulating substrate can be wrapped Include what is provided by DuPontPolyimide film.Suitable adhesive such as contact adhesive or other adhesive phases For articulamentum 136,138.
Outer layer 136 preferably includes the first tamper respondent conductor circuit 140.Tamper respondent familiar to the person skilled in the art Conductor circuit (sometimes referred to as tamper respondent " net (mesh) ").For example, tamper respondent conductor circuit 140 can be printed onto by a pair Conductive pattern 142,144 grid protocols of tight spacing in the flexible substrate of outer layer 136.(it should be appreciated that other depositions Technology can be used for forming pattern 142,144 on flexible substrates.) conductive pattern 142,144 can be by any suitable conductive material Such as silver or copper are to form, and follow serpentine path along flexible substrate.In addition, although do not have in Figure 5 for clarity Show, but outer layer 136 may include the opaque coating or insulating barrier to be formed on tamper respondent conductor circuit 140.Using impermeable Bright coating can further improve security, be allowed to be more difficult to determine how destruction tamper respondent security feature.
Preferably the pattern 142,144 of basic covering outer layer 136 begins and terminate in connector 130.Therefore, sound is distorted Conductor circuit 140 is answered preferably to be suitable to be electrically connected with the tamper respondent electronic device in input equipment safety zone.In addition, usurping Change response conductor circuit extend on the part of the characterizing portion cable 128 of outer layer 136, therefore, tamper respondent electronic device with Connection between flexible circuit assembly 126 is also secured against distorting.It will be appreciated by persons skilled in the art that in use, Tamper respondent electronic device continuously monitors one or more electrical characteristics (such as resistance or electricity of conductive pattern 142,144 Pressure).Pattern 142,144 be preferably located so as to distort can cause pattern 142, one or both of 144 or occur rupture or Generation short circuit.Then, tamper respondent electronic device will detect one or more electrical characteristics and change, and take appropriate Action such as sets and alarmed and disabling input equipment or erasing or the memory for covering input equipment to prevent fraud.
As described above, flexible circuit assembly 126 preferably includes one or more switches, it is configured to flexible when installing It is closed during circuit unit 126.It may be preferred that these switch arrangements are in the first internal layer 138, and function is optionally complete Circuit is detected into dismounting as described below.Although any suitable switch can be used, switch preferably can instant contact, button Type equipment would generally be found in thin film switch.Irrigated as illustrated, switch 134 is preferably similar to by state of Wisconsin Mill The thin film switch that the Xymox Technologies companies of base provide.Alternately, in some embodiments, switch can be arranged In another layer, such as it is arranged in outer layer 136.
Thus, for example, the flexible substrate of the first internal layer 138 may include printed conductor, which form in the position of switch 134 With the circuit for opening contact.First internal layer 138 may also include wall, to separate the second flexible substrate containing conductive welding disk etc. Substrate with being printed with circuit.Although wall generally remains conductive welding disk not with opening the contact of contact, switch 134 is applied to Region pressure make conductive welding disk complete circuit.In some embodiments, switch 134 can be tactile, and including gold Belong to (for example, stainless steel) or polyester domes.Other background informations on the structure of suitable thin film switch, which are loaded in, authorizes In Parkinson United States Patent (USP) 4217473 and authorize Kissner 4218600, the full content of each patent, which passes through, to be quoted It is incorporated herein for all purposes.
Although some embodiments of flexible circuit assembly 126 can only include the internal layer 138 of outer layer 136 and first, add Tamper respondent security can by provide the second internal layer 146 (being preferably made up of the material similar to layer 136 and 138) and Obtain.Second internal layer 146 may be arranged between the first internal layer 138 and input equipment fixed to flexible circuit assembly 126.This Outside, the second internal layer 146 preferably includes the second tamper respondent conductor circuit 148 formed by printed conductor 150,152.Second Internal layer 146 and tamper respondent conductor circuit 148 are preferably analogous respectively to the first internal layer 136 and tamper respondent conductor circuit 140.In addition, in some embodiments, tamper respondent conductor circuit 140,148 can be combined, to form the list across multiple layers Individual tamper respondent conductor circuit.
As described above, in many embodiments, the safety zone of flexible circuit assembly 126 preferably with input equipment It is electrically connected.Generally, safety zone can be the physical enclosure for distorting protection, and the carrying for input equipment is such as encrypted The part of the sensitive information such as key or customer accounting code.Therefore, safety zone can be protected by one or more tamper respondent conductor circuits Shield, and/or be wrapped among epoxy resin etc..Background information on the safety zone of the electronic unit for input equipment exists Found in Cohen et al. United States Patent (USP) 6853093, the entire disclosure is incorporated herein by reference for all purposes.
More specifically, Fig. 6 is the exemplary peace of the card reader 110 coupled with the circuit in flexible circuit assembly 126 Region-wide 154 schematic diagram.As described above, cable 128 is preferably by the electronic unit in circuit and flexible circuit assembly 126 It is connected to safety zone 154.In addition to other parts, safety zone 154 can be accommodated and at least one electronic communication of memory 158 Processor 156 and tamper respondent electronic device 160.As is it well known, the functionally executable encryption of processor 156, and Control the processing to card reader 110.Memory 158 can store the sensitive information of one or more types, close comprising encrypting Key or customer account information.
Circuit in flexible circuit assembly 126 can be electrically connected with tamper respondent electronic device 160.Refer to Fig. 5 above Describe tamper respondent conductor circuit 140,148.As shown in fig. 6, the switch 134 of internal layer 138 is preferably configured to selectivity Ground completes to remove detection circuit 162.Especially, when card reader 110 is installed against protecgulum, flexible circuit assembly is acted on Pressure on 126 causes switch 134 to close.Then, if without authorization attempt remove card reader 110, can open one or Multiple switch 134, interrupts dismounting detection circuit 162 and causes tamper respondent.Shown switch 134 is in detection circuit 162 is removed It is to be connected in series, this is only to facilitate illustrate, and it will be appreciated by persons skilled in the art that switch 134 can be connected in parallel.
Fig. 6 also show the second safe floor in internal layer 138, to protect the extraneous conductor being not implanted to attack.Tool For body, normally open extraneous conductor detection circuit 164 is arranged in the internal layer 138 adjacent with removing detection circuit 162.When When attempting to jeopardize input equipment, interpolater may attempt to extraneous conductor (such as conducting liquid) being injected into internal layer 138, make to tear open Except the short circuit of detection circuit 162.However, in this case, circuit 164 is preferably positioned relative to dismounting detection circuit 162, So that if interpolater attempts to create short circuit around switch 134, extraneous conductor will also contact circuit 164.Such contact Circuit 164 will be completed, and causes tamper respondent.
Tamper respondent electronic device 160 preferably monitors the electrical characteristic of circuit in flexible circuit assembly 126, and to place Manage device 156 and output is provided.Processor 156 can determine that whether the change of measured parameter indicates to distort, such as parameter exceedes predetermined Threshold value.If it is indicated that distort, then processor 156 can order tamper respondent electronic device 160 wipe and/or cover and be stored in Data in reservoir 158.Alternately, processor 156, which can be set, distorts mark, and disables card reader 110, until card Reader 110 is by maintenance personal's " remilitarizing " for authorizing.
It will be appreciated by persons skilled in the art that processor 156, memory 158 and tamper respondent electronic device 160 are illustrated For discrete component, this is only to facilitate the description of preferred embodiment.In other embodiments, it is any or all of these Element can be arranged differently and/or combine, such as one or more integrated circuits.
Fig. 7 is the plan of the flexible circuit assembly 200 according to another embodiment of the invention with partial cross section.It is soft Property circuit unit 200 in many aspects be similar to flexible circuit assembly 126, and including be used for be connected to input equipment safety zone Cable 202, outer layer 204, the first internal layer 206 and the second internal layer 208.The internal layer 208 of outer layer 204 and second includes distort sound respectively Answer conductor circuit 210,212.However, in this embodiment, flexible circuit assembly 200 has than flexible circuit assembly 126 more Small physical size, and including the single switch 214 in the first internal layer 206.
It is expected that interpolater does not know that they are try to the position of the security feature of disabling in advance, then this embodiment can Can be preferred.Especially, due to the small physical size of flexible circuit assembly 200, the equipment can be fixed in the fabrication process To the random site of input equipment.It will be realized that the random position of flexible circuit assembly 200 with the addition of the additional safety to be overcome Feature.Depending on different applications, it is generally desirable to use more than one circuit unit 200 with single input equipment, its phase For random arrangement each other.
Fig. 8 A-8C show each layer of the flexible circuit assembly 300 according to another embodiment of the invention.Fig. 8 A are flexible The top view of the first layer 302 of circuit unit 300, the second layer 304 and third layer 306.Fig. 8 B are the of flexible circuit assembly 300 Four layer 308 of bottom view.Each layer 302,304,306,308 preferably includes the substrate of thin, flexible insulation, as above Layer 136,138 as.Also as explained above, suitable adhesive can be used for connecting each layer 302,304,306 and 308. Upon assembly, each layer 302,304,306 and 308 limits cable 310, connector part 312 and switch sections 314.(in order to clear For the sake of, the reference for cable 310, connector part 312 and switch sections 314 is only with respect to the first layer in Fig. 8 A 302 show.It will be appreciated, however, that these elements of flexible circuit assembly 300 also include each layer 304,306 and 308.)
First layer 302 and third layer 306 preferably include tamper respondent conductor circuit 316, and sound is distorted similar to above-mentioned Answer conductor circuit 140,148,210 and 212.It will be realized that for clarity, tamper respondent conductor circuit 316 is in fig. 8 a only It is shown partially.More specifically, in third layer 306, tamper respondent conductor circuit 316 may include conductive trace, its basic overlying Extend between lid third layer 306 and via 318 and terminal 320 in connector part 312.It is arranged in the second layer 304 eventually On point 320 is via 322 so that tamper respondent conductor circuit 316 can reach first layer 302 by the second layer 304.At that In, tamper respondent conductor circuit 316 can extend from via 324, and this allows to be electrically connected with the conductive trace in third layer 306, Substantially to cover first layer 302.
In this embodiment, switch 326 may be provided in first layer 302.Preferably like switch 134 and 214 Switch 326 optionally completes normally open dismounting detection circuit 328, and conductive trace 330 may be arranged at the second layer for this In 304.Switch 326 can include the conductive welding disk 332 contacted with metal dome 334 (see Fig. 9) circumference.When pressing metal dome When 334, it contacts another conductive welding disk 336, and detection circuit 328 is removed to close.Especially, in the second layer 304, conductive mark Extend between via 340 in via 338 and switch sections 314 of the line 330 in connector part 312.In first layer 302 In, switch 326 is electrically connected by via 342 with trace 330.
Referring now to Fig. 8 B, the 4th layer 308 is the bottom of flexible circuit assembly 300, and preferably includes multiple be located at Contact in connector part 312, for being electrically connected with the corresponding contact on printed circuit board (PCB) 344 (see Fig. 9).For example, the 4th Layer 308 may include four contacts 346 being electrically connected by via 318 with tamper respondent conductor circuit 316.In addition, the 4th layer 308 It may include two contacts 348, by the via 338 in the via 350 and the second layer 304 in third layer 306 with removing detection electricity The conductive trace 330 on road 328 is electrically connected.In addition, may include the ground terminal 352 around pad 346,348 for the 4th layer 308.Most Afterwards, it may include copper plane 354 for the 4th layer 308.As it will be recognized by those of ordinary skill in the art that, copper plane 354 can be used for Shield to tamper respondent conductor circuit 316 and remove the X-ray observation of detection circuit 328.
In addition, the alternate embodiments according to flexible circuit assembly 300, Fig. 8 C can be added at the top of first layer 302 The top view of optional layer 5 356.As the 4th layer 308, layer 5 356 may include copper plane 358.However, such as Fig. 8 C It is shown there is provided layer 5 356, be may be arranged at similar to the switch of switch 326 in the layer, without being arranged on first layer 302 In (this will still include tamper respondent conductor circuit 316).Copper plane 358 connects by suitable via (not shown in Fig. 8 C) Ground.
It is worth noting that, in the preferred embodiment of flexible circuit assembly 300, switch sections 314 are formed as anti-and usurped Change the two half-unit 360,362 of " shell ".More specifically, half portion 360,362 is square in this embodiment, but it can be appointed What suitable shape, half portion 360,362 can be connected by hinge fraction 364.In the fabrication process, inserted by metal dome 334 After entering on pad 332,336, half portion 360 can fold at hinge fraction 364 and be fixed on phase using suitable adhesive In the half portion 362 answered.(referring also to Fig. 9).Therefore, switch 326 can be embedded in anti-tamper shell, and this provides extra safety Property.Especially, it is any to attempt to open or contact anti-tamper " shell " by interrupt circuit due to tamper respondent conductor circuit 316 316, cause tamper respondent.In other words, once switch 326 is by " arms ", it is no trigger tamper respondent in the case of just Can not be disabled.
Fig. 9 is the schematic side elevation for showing flexible circuit assembly 300 being attached to printed circuit board (PCB) 344.Such as many institute's weeks Know, printed circuit board (PCB) 344 preferably includes at least two layers with tamper respondent conductor circuit, and it is arranged on circuit board Above and below circuit on 344.Therefore, as the circuit in flexible circuit assembly 300, the electricity on printed circuit board (PCB) 344 Road is fully protected, to prevent from distorting.In addition, printed circuit board (PCB) 344 preferably also includes safety zone, safety zone bag Tamper respondent circuit is included, safety zone 154 detailed above is can be similar to.In printed circuit board (PCB) 344, for removing inspection The conductor of slowdown monitoring circuit 328 preferably extends to from the safety zone and is attached the connector part 312 of flexible circuit assembly 300 To the position of printed circuit board (PCB) 344.
More specifically, connector part 312 can be used conductive adhesive 364 in desired position (in fig .9 by arrow Indicate) it is fixed to circuit board 344.Thus, it is any to attempt to will be switched off distorting sound from the dismounting flexible circuit assembly 300 of circuit board 344 Answer conductor circuit 316 and/or open the circuit completed via conductive adhesive 364, so as to cause tamper respondent.This area skill Art personnel are familiar with suitable conductive adhesive 364, and it preferably allows to be conducted through its thickness, but can not be across its table Face.
Therefore, once the dismounting detection circuit 328 protected by tamper respondent conductor circuit about 316 uses conductive adhesive Agent 364 is connected with the respective conductors in the printed circuit board (PCB) 344 protected above and below tamper respondent conductor circuit layers, then for tearing open Except signal transmission between switch 326 and the safety zone of circuit board 344 by " escape way " of detection circuit 328.In addition, Flexible circuit assembly 300 is attached to printed circuit board (PCB) 344 using conductive adhesive 364 and adds Installation Flexibility.For example, As long as the circuit for being used to remove detection circuit 328 in printed circuit board (PCB) 344 is protected by tamper respondent conductor circuit layers, then flexible From anywhere in circuit unit 300 can be arranged on printed circuit board (PCB) 344.In other words, due in flexible circuit assembly 300 and electricity The protection provided in the plate of road by tamper respondent conductor circuit, because providing the extra position distorted protection and designed such as in metal-back It is not necessary to install flexible circuit assembly 300 below body.
As described above, in certain embodiments of the present invention, tamper respondent electronic device can be located at flexible circuit assembly In the input equipment of protection.However, this is not essential situation.Flexible circuit assembly according to the present invention can protect an input Equipment, but be electrically connected with the tamper respondent electronic device in another equipment.This allows flexible circuit assembly with many different structures Make and be used together with may be provided at any equipment in user interface (such as above-mentioned user interface 74).
For example, Figure 10 is the perspective view for the flexible circuit assembly 300 being used together with keypad 366 and display 368.It is small Keyboard 366 and display 368 can be similar to keypad 78 and display 90, and therefore can be configured to the protecgulum of fuel charger (such as Protecgulum 76) install together.Here, keypad 366 couples with circuit board 344, opening in corresponding to the metal shell of keypad 366 Connector part 312 is attached to circuit board 344 by the position of mouth 370.However, the switch sections 314 of flexible circuit assembly 300 The framework 372 of display 368 is connected to, its rear surface for abutting protecgulum or inner surface.When keypad 366 and display 368 are installed When in protecgulum, switch sections 314 " can be pressed from both sides " between framework 372 and protecgulum, with closure switch 326.Therefore, if display 368 are tampered, and can cause to remove and detect that circuit 328 is opened, the tamper respondent on the circuit board 344 associated with keypad 366 Electronic device will produce tamper respondent.
Although one or more preferred embodiments of the present invention are hereinbefore described, it is to be understood that, it is of the invention Any and all equivalent implementations are included in its scope and spirit.The merely illustrative example of mode of described embodiment is given Go out, it is not intended that be used as limitation of the present invention.Therefore, it will be understood by those skilled in the art that being repaiied because can make Change, so the present invention is not limited to these embodiments.It is, therefore, contemplated that any and all such embodiments Comprising in the present invention, as long as can fall into its scope and spirit.

Claims (20)

1. a kind of system for being used to detect unwarranted dismounting or distort, the system includes:
Printed circuit board (PCB), with tamper respondent electronic device;With
Flexible circuit assembly, limiting connector part, switch sections and between the connector part and the switch sections The cable of extension, the flexible circuit assembly couples in the connector portion office with the printed circuit board (PCB);
The flexible circuit assembly includes:
Multiple layers, each layer includes flexible insulating substrate;
The switch in the switch sections is arranged in, the switch is via conductive path with being distorted described in the printed circuit board (PCB) Electronic device response is electrically connected;With
Surround the tamper respondent conductor circuit of the conductive path, the tamper respondent conductor circuit and the printed circuit board (PCB) The tamper respondent electronic device is electrically connected.
2. system according to claim 1, wherein, the switch, the conductive path and the tamper respondent electronics device Part includes removing detection circuit, when the switch sections are arranged between user interface facilities and a structure, the dismounting inspection Slowdown monitoring circuit is closed.
3. system according to claim 2, wherein, the printed circuit board (PCB) is not located in the user interface facilities.
4. system according to claim 2, wherein, the switch is thin film switch.
5. system according to claim 1, the flexible circuit assembly also includes at least one copper plane, to shield to institute State the inspection of tamper respondent conductor circuit and the conductive path.
6. system according to claim 5, in addition to the first bronze medal plane and the second bronze medal plane, the first bronze medal plane and Two bronze medal horizontal layouts are above and below the tamper respondent conductor circuit and the conductive path.
7. system according to claim 1, wherein, the switch sections include the first half portion being connected by hinge fraction With the second half portion.
8. system according to claim 7, wherein, the switch sections are folded in the hinge part office, and described First half portion is fixed in second half portion.
9. system according to claim 7, wherein, the switch arrangement the switch sections first half portion and Between second half portion.
10. system according to claim 1, wherein, the flexible circuit assembly uses conductive adhesive and the print Printed circuit board couples.
11. a kind of method for detecting unwarranted dismounting or distorting, methods described is comprised the step of:
Printed circuit board (PCB) with tamper respondent electronic device is provided;
Flexible circuit assembly is provided, the flexible circuit assembly includes:
Switch sections, including connector part, switch sections and the extension between the connector part and the switch sections Cable;
The switch sections include the first half portion and the second half portion being connected by hinge fraction;
Multiple layers, each layer includes flexible insulating substrate;
The switch in the switch sections is arranged in, the switch is via conductive path with being distorted described in the printed circuit board (PCB) Electronic device response is electrically connected;With
Surround the first tamper respondent conductor circuit of the conductive path, the first tamper respondent conductor circuit and the printing The tamper respondent electronic device of circuit board is electrically connected;
The flexible circuit assembly is installed to the printed circuit board (PCB) in the connector portion office;And
Fold the switch sections in the hinge part office, and by first half portion be fixed in second half portion with By between the switch embedded first half portion and the second half portion.
12. method according to claim 11, in addition to:The switch sections are arranged on user interface facilities and a knot Between structure.
13. method according to claim 11, in addition to:Monitor the electric spy of the first tamper respondent conductor circuit Property.
14. method according to claim 13, in addition to:When detecting the electric of the first tamper respondent conductor circuit When characteristic changes, tamper respondent is produced at the tamper respondent electronic device.
15. method according to claim 11, wherein, the switch, the conductive path and the tamper respondent electronics Device includes removing detection circuit, and described remove is closed during the installation steps and detects circuit.
16. method according to claim 15, wherein, the switch is thin film switch.
17. method according to claim 15, wherein, the printed circuit board (PCB) includes at least one layer, described at least one Individual layer includes the second tamper respondent conductor circuit.
18. method according to claim 17, wherein, the detection circuit of removing is by the first tamper respondent conductor electricity Road and the second tamper respondent conductor circuit are surrounded.
19. method according to claim 11, in addition to:Applied between the connector part and the printed circuit board (PCB) Plus conductive adhesive, to facilitate installation.
20. method according to claim 19, wherein, the conductive adhesive allows to conduct through its thickness, but not It can be conducted across its surface.
CN201710167832.6A 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection device Active CN107092844B (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US13/105,557 US8786272B2 (en) 2011-05-11 2011-05-11 Fuel dispenser input device tamper detection arrangement
US13/105,557 2011-05-11
US13/467,592 US9166586B2 (en) 2012-05-09 2012-05-09 Fuel dispenser input device tamper detection arrangement
US13/467,592 2012-05-09
CN201280034593.2A CN103703494B (en) 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection arrangement

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201280034593.2A Division CN103703494B (en) 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection arrangement

Publications (2)

Publication Number Publication Date
CN107092844A true CN107092844A (en) 2017-08-25
CN107092844B CN107092844B (en) 2020-09-29

Family

ID=47139659

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201710167832.6A Active CN107092844B (en) 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection device
CN201280034593.2A Active CN103703494B (en) 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection arrangement

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201280034593.2A Active CN103703494B (en) 2011-05-11 2012-05-10 Fuel dispenser input device tamper detection arrangement

Country Status (4)

Country Link
EP (1) EP2707859B9 (en)
CN (2) CN107092844B (en)
ES (1) ES2883903T3 (en)
WO (1) WO2012154937A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11695448B2 (en) 2014-07-31 2023-07-04 Gilbarco Inc. Fuel dispenser anti-skimming input device
JP6295190B2 (en) * 2014-12-08 2018-03-14 日本電産サンキョー株式会社 Card reader
US10013582B2 (en) * 2014-12-29 2018-07-03 Verifone, Inc. Secure data entry device
US10175064B2 (en) * 2015-09-25 2019-01-08 International Business Machines Corporation Circuit boards and electronic packages with embedded tamper-respondent sensor
US10172239B2 (en) * 2015-09-25 2019-01-01 International Business Machines Corporation Tamper-respondent sensors with formed flexible layer(s)
CN105743640A (en) * 2016-01-22 2016-07-06 广州御银科技股份有限公司 Key protection module
US10631419B1 (en) * 2019-02-13 2020-04-21 Diebold Nixdorf, Incorporated Mounting bracket for encrypted touch module
CN113003525A (en) * 2021-03-11 2021-06-22 孙书玉 Fuel dispenser input device tamper detection device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7151461B2 (en) * 2004-10-29 2006-12-19 Honeywell International, Inc. Magnetic contact tamper switch for security accessories
US20070271544A1 (en) * 2006-05-19 2007-11-22 Rolf Engstrom Security sensing module envelope
US20080278353A1 (en) * 2007-05-11 2008-11-13 Measurement Specialties, Inc. Tamper resistant electronic transaction assembly
US7703201B2 (en) * 2004-10-25 2010-04-27 International Business Machines Corporation Method of embedding tamper proof layers and discrete components into printed circuit board stack-up

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060046933A (en) * 2004-11-12 2006-05-18 노틸러스효성 주식회사 Multi-protecting device of personal identification number-pad module
US8009032B2 (en) * 2006-11-21 2011-08-30 Gilbarco Inc. Remote display tamper detection using data integrity operations
US8432300B2 (en) * 2009-03-26 2013-04-30 Hypercom Corporation Keypad membrane security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7703201B2 (en) * 2004-10-25 2010-04-27 International Business Machines Corporation Method of embedding tamper proof layers and discrete components into printed circuit board stack-up
US7151461B2 (en) * 2004-10-29 2006-12-19 Honeywell International, Inc. Magnetic contact tamper switch for security accessories
US20070271544A1 (en) * 2006-05-19 2007-11-22 Rolf Engstrom Security sensing module envelope
US20080278353A1 (en) * 2007-05-11 2008-11-13 Measurement Specialties, Inc. Tamper resistant electronic transaction assembly

Also Published As

Publication number Publication date
EP2707859A1 (en) 2014-03-19
WO2012154937A1 (en) 2012-11-15
CN103703494B (en) 2017-04-12
ES2883903T3 (en) 2021-12-09
CN103703494A (en) 2014-04-02
EP2707859A4 (en) 2014-12-03
CN107092844B (en) 2020-09-29
EP2707859B1 (en) 2021-03-03
EP2707859B9 (en) 2021-08-11

Similar Documents

Publication Publication Date Title
US9166586B2 (en) Fuel dispenser input device tamper detection arrangement
CN103703494B (en) Fuel dispenser input device tamper detection arrangement
US8786272B2 (en) Fuel dispenser input device tamper detection arrangement
US10977392B2 (en) Fuel dispenser user interface system architecture
US20200112343A1 (en) Fuel Dispenser Anti-Skimming Input Device
US8881046B2 (en) Virtual pin pad for fuel payment systems
US10825005B1 (en) Banking system for carrying out a sought transaction/sought product associated with a transaction/product parameter using a mobile device
US10657524B2 (en) Fuel dispensing payment system for secure evaluation of cardholder data
WO2008063929A2 (en) Projected user input device for a fuel dispenser and related applications
WO2010142748A1 (en) Fuel dispenser user interface
US9594954B1 (en) System including an automated banking machine and at least one wearable computer device worn by an individual for identifying data on a bill dispensed from the automated banking machine
US20220083747A1 (en) Fuel dispenser fraud detection apparatus and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant